A director is provided to receive source address instances of packets routed through routing devices of a network. The director determines whether any of the reported source address instances are to be deemed as spoof source address instances. The director further determines where filtering actions are to be deployed to filter out packets having certain source addresses deemed to be spoof instances. The director makes its determinations based at least in part on a selected one of a number of consistency measures. The consistency measures may include but are not limited to spatial consistency, destination consistency, migration consistency, and temporary consistency. The consistency measures are evaluated using spatial, destination source address range, migration and timing S/D/M/T distribution profiles of the reported source addresses. In some embodiments, the determinations are based further in view of reference S/D/M/T distribution profiles, which may be an exemplary S/D/M/T distribution profile of a typical non-spoof source address or a historical S/D/M/T distribution profile of the source address.

Patent
   7444404
Priority
Feb 05 2001
Filed
Feb 05 2001
Issued
Oct 28 2008
Expiry
Aug 12 2025
Extension
1649 days
Assg.orig
Entity
Large
340
8
EXPIRED
5. A network comprising:
a plurality of network nodes;
a plurality of routing devices to route network traffics between selected ones of said network nodes; and
a director coupled to said routing devices to determine whether selected instances of source addresses of packets routed by said routing devices are spoof source addresses, based at least in part on one or more consistency measures;
wherein the director bases said determination on at least migration distribution profiles of said source addresses, and in view of at least one reference migration distribution profile.
1. A network comprising:
a plurality of network nodes;
a plurality of routing devices to route network traffics between selected ones of said network nodes; and
a director coupled to said routing devices to determine whether selected instances of source addresses of packets routed by said routing devices are spoof source addresses, based at least in part on one or more consistency measures;
wherein the director bases said determination on at least spatial distribution profiles of said source addresses, and in view of at least one reference source address spatial distribution profile.
3. A network comprising:
a plurality of network nodes;
a plurality of routing devices to route network traffics between selected ones of said network nodes; and
a director coupled to said routing devices to determine whether selected instances of source addresses of packets routed by said routing devices are spoof source addresses, based at least in part on one or more consistency measures;
wherein the director bases said determination on at least destination source address range (DSAR) distribution profiles of said source addresses, and in view of at least one reference DSAR distribution profile.
28. A networking method comprising:
receiving information associated with source addresses of packets being routed to and from a plurality of network nodes of a network;
determining whether selected instances of said source addresses are spoof instances of said source addresses, based at least in part on one or more consistency measures; and
managing said network based at least in part on the results of said determination;
wherein said determination is made based at least in part on migration distribution profiles of said source addresses, and in view of at least one reference migration distribution profile.
32. An apparatus comprising:
(a) a storage medium having stored therein a plurality of programming instructions designed to implement a director to receive reporting of information associated with source addresses of packets routed through a plurality of routing devices of a network, and to determine whether at least some instances of said source addresses are spoof instances based on at least spatial distribution profiles of said source addresses, and in view of at least one reference source address spatial distribution profile; and
(b) a processor coupled the storage medium to execute the programming instructions.
14. A networking method comprising:
receiving information associated with source addresses of packets being routed to and from a plurality of network nodes of a network;
determining whether selected instances of said source addresses are spoof instances of said source addresses, based at least in part on one or more consistency measures; and
managing said network based at least in part on the results of said determination;
wherein said determination is made based at least in part on spatial distribution profiles of said source addresses, and in view of at least one reference source address spatial distribution profile.
24. A networking method comprising:
receiving information associated with source addresses of packets being routed to and from a plurality of network nodes of a network;
determining whether selected instances of said source addresses are spoof instances of said source addresses, based at least in part on one or more consistency measures; and
managing said network based at least in part on the results of said determination;
wherein said determination is made based at least in part on destination source address range (DSAR) distribution profiles of said source addresses, and in view of at least one reference DSAR distribution profile.
7. A network comprising:
a plurality of network nodes;
a plurality of routing devices to route network traffics between selected ones of said network nodes; and
a director coupled to said routing devices to determine whether selected instances of source addresses of packets routed by said routing devices are spoof source addresses, based at least in part on one or more consistency measures;
wherein the director is further equipped to determine whether filtering actions are to be taken to filter out packets with source addresses having instances deemed to be spoof source addresses, and if filtering actions are to taken, where among said routing devices, said filtering actions are to be taken.
2. The network of claim 1, wherein said at least one reference source address spatial distribution profile comprises at least a selected one of an exemplary spatial distribution profile for a non-spoof source address in general, and a historical spatial distribution profile for a particular source address.
4. The network of claim 3, wherein said at least one reference DSAR distribution profile comprises at least a selected one of an exemplary DSAR distribution profile for a non-spoof source address in general, and a historical DSAR distribution profile for a particular source address.
6. The network of claim 5, wherein said at least one reference migration distribution profile comprises at least a selected one of an exemplary migration distribution profile for a non-spoof source address in general, and a historical migration distribution profile for a particular source address.
8. The network of claim 7, wherein the director bases said determination on at least timing distribution profiles of said source addresses, and in view of at least one reference source address timing distribution profile.
9. The network of claim 8, wherein said at least one reference source address timing distribution profile comprises at least a selected one of an exemplary timing distribution profile for a non-spoof source address in general, and a historical timing distribution profile for a particular source address.
10. The network of claim 7, wherein the director takes into consideration in making said where determination, where packets of non-spoof instances of a source address having instances deemed to be spoof source addresses are likely to be routed in said network.
11. The network of claim 7, wherein the director comprises a plurality of director devices cooperatively coupled to each other to jointly make said determination.
12. The network of claim 7, wherein the network further comprises a plurality of sensors, either integrally disposed in a subset of said routing devices or externally disposed and coupled to the subset of routing devices, to monitor and report on source addresses of packets routed through the subset of routing devices.
13. The network of claim 12, wherein the sensors are further equipped to facilitate application of desired source address based filtering on packets being routed through selected ones of said subset of routing devices.
15. The method of claim 14, wherein said determination comprises constructing said spatial distribution profiles of said source addresses.
16. The method of claim 14, wherein said determining comprises determining whether each of the spatial distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address spatial distribution profile.
17. The method of claim 14, wherein said at least one reference spatial distribution profile comprises at least a selected one of an exemplary spatial distribution profile for a non-spoof source address in general, and a historical spatial distribution profile for a particular source address.
18. The method of claim 14, wherein said determination is made based on at least timing distribution profiles of said source addresses, and in view of at least one reference source address timing distribution profile.
19. The method of claim 18, wherein said determining comprises constructing said timing distribution profiles of said source addresses.
20. The method of claim 18, wherein said determining comprises determining whether each of the timing distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address timing distribution profile.
21. The method of claim 18, wherein said at least one reference timing distribution profile comprises at least a selected one of an exemplary timing distribution profile for a non-spoof source address in general, and a historical timing distribution profile for a particular source address.
22. The method of claim 14, wherein said managing comprises determining whether filtering actions are to be taken in said network to filter out at least some packets having source addresses deemed to be having spoof instances, and if filtering actions are to be taken, where among a plurality of routing devices, said filtering actions are to be taken.
23. The method of claim 22, wherein said where determination comprises taking into consideration where packets of non-spoof instances of a source address having instances deemed to be spoof source addresses are likely to be routed in said network.
25. The method of claim 24, wherein said determination comprises constructing said DSAR distribution profiles of said source addresses.
26. The method of claim 24, wherein said determining comprises determining whether each of the DSAR distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address DSAR distribution profile.
27. The method of claim 24, wherein said at least one reference DSAR distribution profile comprises at least a selected one of an exemplary DSAR distribution profile for a non-spoof source address in general, and a historical DSAR distribution profile for a particular source address.
29. The method of claim 28, wherein said determining comprises constructing said migration distribution profiles of said source addresses.
30. The method of claim 28, wherein said determining comprises determining whether each of the migration distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address migration distribution profile.
31. The method of claim 28, wherein said at least one reference migration distribution profile comprises at least a selected one of an exemplary migration distribution profile for a non-spoof source address in general, and a historical migration distribution profile for a particular source address.
33. The apparatus of claim 32, wherein said programming instructions are designed to be able to construct said spatial distribution profiles of said source addresses.
34. The apparatus of claim 32, wherein said programming instructions are designed to be able to determine whether each of the spatial distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address spatial distribution profile.
35. The apparatus of claim 32, wherein said programming instructions are designed to make said determination based on at least destination source address range (DSAR) distribution profiles of said source addresses, and in view of at least one reference source address DSAR distribution profile.
36. The apparatus of claim 35, wherein said programming instructions are designed to be able to construct said DSAR distribution profiles of said source addresses.
37. The apparatus of claim 35, wherein said programming instructions are designed to be able to determine whether each of the DSAR distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address DSAR distribution profile.
38. The apparatus of claim 32, wherein said programming instructions are designed to make said determination based on at least migration distribution profiles of said source addresses, and in view of at least one reference source address migration distribution profile.
39. The apparatus of claim 38, wherein said programming instructions are designed to be able to construct said migration distribution profiles of said source addresses.
40. The apparatus of claim 38, wherein said programming instructions are designed to be able to determine whether each of the migration distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address migration distribution profile.
41. The apparatus of claim 32, wherein said programming instructions are designed to make said determination based on at least timing distribution profiles of said source addresses, and in view of at least one reference source address timing distribution profile.
42. The apparatus of claim 41, wherein said programming instructions are designed to be able to construct said timing distribution profiles of said source addresses.
43. The apparatus of claim 41, wherein said programming instructions are designed to be able to determine whether each of the timing distribution profiles of the source addresses is within a resemblance tolerance limit when compared to each of the at least one reference source address timing distribution profile.
44. The apparatus of claim 32, wherein said programming instructions are designed to be able to determine whether filtering actions are to be taken in said network to filter out at least some packets having source addresses deemed to be having spoof instances, and if filtering actions are to be taken, further determine where among a plurality of routing devices, said filtering actions are to be taken.
45. The apparatus of claim 44, wherein said programming instructions are designed to take into consideration where packets of non-spoof instances of a source address having instances deemed to be spoof source addresses are likely to be routed in said network, when making said where determination.

1. Field of the Invention

The present invention relates to the field of networking. More specifically, the present invention relates to network management techniques associated with fending off undesirable network traffic.

2. Background Information

With advances in integrated circuit, microprocessor, networking and communication technologies, increasing numbers of devices, in particular, digital computing devices, are being networked together. Devices are often first coupled to a local area network, such as an Ethernet based office/home network. In turn, local area networks are interconnected together through wide area networks, such as ATM networks, Frame Relays, and the like. Of particular interest is the TCP/IP based global inter-networks, Internet.

As a result of this trend of increased connectivity, increasing numbers of applications that are network dependent are being deployed. Examples of these network dependent applications include but are not limited to, email, net-based telephony, world wide web and various types of e-commerce. For these applications, success inherently means a high volume of desirable network traffic for their implementing servers. To ensure continuing success, quality of service through orderly and efficient handling of the large volume of desirable network traffic has become of paramount importance. Various subject matters, such as scalability, distributive deployment and caching of contents as well as regulating network traffic destined for a network node, have become of great interest to the artesian.

Unfortunately, success also may mean attracting undesirable network traffic designed to disrupt or completely shut down the services offered by the implementing servers. To ensure continuing success, the ability to fend off undesirable network traffic, also known as fending off denial of service (DoS) attacks, has also become of great importance. Various subject matters, including detection and filtering of packets with spoof source addresses, have too become of great interest to the artesian.

However, to-date, there is no known effective approach to detecting and filtering out packets with spoof source addresses. What is particularly difficult about detecting and filtering out packets with spoof source addresses is the fact that often times spoof instances are intermixed with non-spoof instances. For example, source address 128.128.128.16 may be an authentic source address, but it is also one of the spoof addresses employed by a denial of service attacker. As a result, while” most likely an overwhelming majority of the packets with this source address are spoof instances, there could still be a significant number of packets with this source address that are non-spoof instances.

Prior art spoof address detection and filtering techniques basically fall into two categories, (a) ingress filtering and (b) traceback schemes. Ingress filtering consists of checking the validity of source addresses as they enter a network. But, the approach is effective only at stopping spoofed packets near their sources. Moreover, the technique requires the valid source address range to be succinctly described to the filtering routers. Traceback schemes have recently been proposed in the literature to trace floods of traffic backward across networks. Examples of these proposed techniques include an earlier technique jointly proposed by the inventors of the present application and others to identify the source of attack packets through reconstruction of the routing paths from packets with partial routing path information, and a special message based technique currently under investigation by the Internet Engineering Task Force (IETF).

The former technique calls for the probabilistic marking of packets with partial routing path information by the victim. It is assumed from a moderate size sample of packets with partial routing path information, the source of the attack may be inferred (and accordingly packets with spoofed addresses may be recognized). For further details, see Practical Network Support for IP Traceback by Savage et al., Dept. of Computer Science and Engineering, University of Washington, Seattle, Wash., Technical Report UW-CSE-00-02-01. The later technique calls for the support of a new type of routing path message by routers, which are to broadcast these new special routing path messages randomly. Presumably, from a collection of these randomly broadcast routing path messages, one would also be able to infer the source of attack (thus implicitly recognizing the source addresses of the attack packets as spoof addresses). For further details, see IETF Internet-Drafts—ICMP Traceback Messages by S. M. Bellovin, March 2000.

The present invention provides for a method and apparatus for fending off denial of service attacks and assisting in ensuring the quality of service provided by network nodes of a managed network. More specifically, the present invention provides for a method and apparatus for removing undesirable network traffic in the managed network, through consistency based detection and filtering out packets with spoof source addresses.

A director is provided to receive source address instances of packets routed through routing devices of a network. The director determines whether any of the reported source address instances are to be deemed as spoof source address instances. The director further determines where filtering actions are to be deployed to filter out packets having certain source addresses deemed to be spoof instances.

The director makes its determinations based at least in part on a selected one of a number of consistency measures. The consistency measures may include but are not limited to, spatial consistency, destination consistency, migration consistency, and temporal consistency. The consistency measures are evaluated using spatial, destination source address range, migration, and timing (S/D/M/T) distribution profiles of the reported source addresses. In some embodiments, the determinations are based further in view of reference S/D/M/T distribution profiles. In one embodiment, the reference S/D/M/T distribution profile is an exemplary S/D/M/T distribution profile of a typical non-spoof source address, while in another embodiment, it is a historical S/D/M/T distribution profile of the source address. In various embodiments, all or portions of the packets with source addresses having S/D/M/T distribution profiles that do not substantially resemble the reference S/D/M/T distribution profiles are deemed to be packets with spoof source addresses.

The present invention will be described by way of exemplary embodiments, but not limitations, illustrated in the accompanying drawings in which like references denote similar elements, and in which:

FIG. 1 illustrates a network view of the present invention, including a number of distributively deployed sensors and a director, in accordance with one embodiment;

FIG. 2 illustrates a method view of the same invention, in accordance with one embodiment;

FIG. 3 illustrates a functional view of a sensor, in accordance with one embodiment;

FIGS. 4-6 illustrate the operational flow of the relevant aspects of the requestor, reporter and command generation functions of FIG. 3, in accordance with one embodiment each;

FIG. 7 illustrates an architectural view of a sensor, in accordance with one embodiment;

FIG. 8 illustrates a functional view of a director, in accordance with one embodiment;

FIGS. 9-11 illustrate the operational flow of the relevant aspects of the send/receive, analyzer and regulator functions of FIG. 8, in accordance with one embodiment each;

FIG. 12 illustrates an example computer system suitable for use to host a software implementation of a sensor or the director, in accordance with one embodiment;

FIGS. 13a-13d illustrate one embodiment each of a spatial distribution profile, a destination source address range distribution profile, a migration distribution profile, and a timing distribution profile of a source address; and

FIGS. 14a-14d illustrate one embodiment each of a reference spatial distribution, a reference destination source address range distribution profile, a reference migration profile, and a reference timing distribution profile of a source address.

In the following description, various aspects of the present invention will be described. However, it will be apparent to those skilled in the art that the present invention may be practiced with only some or all aspects of the present invention. For purposes of explanation, specific numbers, materials and configurations are set forth in order to provide a thorough understanding of the present invention. However, it will also be apparent to one skilled in the art that the present invention may be practiced without the specific details. In other instances, well known features are omitted or simplified in order not to obscure the present invention.

Parts of the description will be presented in terms of operations performed by a processor based device, using terms such as requesting, reporting, determining, data, and the like, consistent with the manner commonly employed by those skilled in the art to convey the substance of their work to others skilled in the art. As well understood by those skilled in the art, the quantities take the form of electrical, magnetic, or optical signals capable of being stored, transferred, combined, and otherwise manipulated through mechanical and electrical components of the processor based device; and the term processor include microprocessors, micro-controllers, digital signal processors, and the like, that are standalone, adjunct or embedded.

Various operations will be described as multiple discrete steps in turn, in a manner that is most helpful in understanding the present invention, however, the order of description should not be construed as to imply that these operations are necessarily order dependent. In particular, these operations need not be performed in the order of presentation. The terms “routing device”, and “route” are used throughout this application, in the claims as well as in the specification. The terms as used herein are intended to have a broader meaning than its normal plain meaning as understood by those ordinarily skilled in the networking art. They are intended to be genus terms that include the conventional routers and conventional routing and forwarding, as well as all other variations of network trafficking, such as, switches or switching, gateways, hubs and the like. Thus, unless particularized, the terms are to be given this broader meaning. Further, the description repeatedly uses the phrase “in one embodiment”, which ordinarily does not refer to the same embodiment, although it may.

Referring now first to FIGS. 1-2, wherein two block diagrams illustrating a network view and a method view of the present invention, in accordance with one embodiment are shown. As illustrated in FIG. 1, in accordance with the present invention, network 100 is provided with director 102 to assist in fending off undesirable network traffic destined for a network node of network 100, such as server 110, to assist in ensuring quality of service provided by the network node. More specifically, director 102 detects packets with spoof source addresses, and determines whether filtering actions are to be deployed to filter out such packets from network 100. Director 102 advantageously performs the detection and determination, based at least in part on one or more consistency measures.

In various embodiments, director 102 evaluates these consistency metrics using spatial, destination source address range, migration and timing (S/D/M/T) distribution profiles. Director 102 constructs and compares the SDMT distribution profiles to reference SDMT distribution profiles of the source addresses. In one embodiment, the reference SDMT distribution profiles are exemplary SDMT distribution profiles for non-spoof source addresses in general. In another embodiment, the reference SDMT distribution profiles are historical SDMT distribution profiles for specific source addresses.

In various embodiments, director 102 evaluates these consistency using spatial, destination source address range, migration and timing (SDMT) distribution profiles. Director 102 constructs and compares the SDMT distribution profiles to reference SDMT distribution profiles of the source addresses. In one embodiment, the reference SDMT distribution profiles are exemplary SDMT distribution profiles for non-spoof source addresses in general. In another embodiment, the reference SDMT distribution profiles are historical SDMT distribution profiles for specific source addresses.

In various embodiments, such as the illustrated embodiment, a number of sensors, such as sensors 104a-104b, are distributively disposed to gather and report on source address instances of packets routed by routing devices of various domains of network 100. For the illustrated embodiment, sensors 104a-104b are distributively disposed to gather and report on source address instances of packets routed by routing devices 106d-106e disposed at the boundary entry points into network 100. Employment of distributively disposed sensors, in conjunction with one or more directors, to regulate network traffic is the subject matter of U.S. Patent Application, Ser. No. 09/631,898 (Express Mail number EL431686806US), entitled “A Distributed Solution for Regulating Network Traffic”, filed on Aug. 4, 2000, having at least partial common inventorship with the present invention. The application is hereby fully incorporated by reference.

Network 100 is intended to represent a broad range of private as well as public networks or interconnected networks, such as the network of an Internet Service Provider (ISP), the enterprise network of a multi-national corporation, or the Internet. Networking nodes, such as clients 108a-108b and server 110 are coupled to each other through routing devices 106a-106e. As disclosed earlier, routing devices 106a-106e are intended to represent a broad range of network trafficking equipment, including but not limited to conventional routers, switches, gateways, hubs and the like.

For the illustrated embodiment, sensors 104a-104b are externally disposed and correspondingly coupled to monitor multiple routing devices 106d-106e. In alternate embodiments, sensors 104a-104b may be correspondingly coupled to monitor and report on the network traffic routed through a single routing device. In yet other embodiments, sensors 104a-104b may even be integrally disposed within routing devices 106d-106e instead. Sensors 104a-104b, whether externally disposed or integrally disposed, are additionally coupled to director 102. The coupling may be made using any one of a number of communication links known in the art, such as modem links over conventional phone lines, serial communication lines, parallel communication lines, Digital Subscriber Lines (DSL), Integrated Service Digital Network (ISDN) connections, Asynchronous Transfer Mode (ASM) links, Frame Relay connections, Ethernet, IP networks, packet-switched wireless networks, and the like.

While for ease of understanding, only one director 102, and a handful each of network nodes, clients 108a-108b and server 110, routing devices 106a-106e and sensors 104a-104b are included in the illustration, from the description to follow, those skilled in the art will appreciate that the present invention may be practiced with more than one director (or director device) 102 as well as more or less network nodes, routing devices 106a-106e and sensors 104a-104b. If more than one director/director device 102 is employed, each director/director device 102 may be assigned responsibility for a subset of sensors 104a-104b, and the directors may relate to each other in a master/slave relationship, with one of the directors serving as the “master” (and the others as “slave”), or as peers to one another or organized into an hierarchy.

As illustrated in more details in FIG. 2, in accordance with the present invention, at block 202, source address instances of packets routed through routing devices of network 100 being monitored, such as routing devices 106d-106e, are gathered and cached, e.g. by sensors 104a-104b.

At block 204, the gathered and cached source address instances of the packets routed are reported, e.g. to director 102. In various embodiments, e.g. where a relatively small number of distributively disposed sensors are employed in conjunction with director 102, all sensors report to director 102, either periodically at predetermined time intervals or in response to specific requests of director 102. In other embodiments, e.g. where a substantial number of distributively disposed sensors are employed, director 102 periodically selects and requests a subset of the employed sensors to report (e.g. a randomly selected subset). The reported source addresses are in turn relayed to the non-selected (i.e. non-reporting) sensors, which in turn “echoes” whether the non-selected/reporting sensors also observed packets with the reported source addresses being routed by their corresponding routing devices (similar to the reporting whether there was a “cache hit” or “cache miss”). In one embodiment, the “echoing” includes the frequency of observation of the source addresses. Director 102 repeats this process from time to time, in accordance to a predetermined pattern or a random pattern. Different subsets of sensors may be requested to report each time. This later “two trips” approach advantageously reduces the volume of reporting data when substantial number of sensors are employed.

In any event, at block 206, a spatial, a destination source address range, a migration, and/or a timing profile is constructed (e.g. by director 102) for each of the reported source addresses. At block 208, a determination is made (e.g. by director 102), based at least in part on the constructed (S/D/M/T) profile, on whether any of the reported source addresses should be deemed as having spoof source address instances. In various embodiments, if the determination is made based at least in part of a source address's spatial distribution profile, the determination is made further in view of one or more reference spatial distribution profiles. In other embodiments, if the determination is made based at least in part on a destination source address range profile at a location routing packets of a source address of interest, the determination is made further in view of one or more reference destination source address range distribution profiles. In yet other embodiments, if the determination is made based at least in part on a migration profile, the determination is made further in view of one or more reference migration distribution profiles. In other embodiments, if the determination is made based at least in part of a source address's timing distribution profile, the determination is made further in view of one or more reference timing distribution profiles. In various embodiments, the one or more reference spatial/destination/migration/timing (S/D/M/T) distribution profiles include an empirically derived exemplary S/D/M/T distribution profile of a non-spoof source address in general. In other embodiments, the one or more reference S/D/M/T distribution profiles include a historical S/D/M/T distribution profile of a known non-spoof source address.

The present invention contemplates that the determination is made for most source addresses based on an exemplary reference S/D/M/T distribution profile for a non-spoof source address in general. The determination is made using historical S/D/M/T distribution profiles only for a minority number of known non-spoof source addresses, such as known non-spoof source addresses of certain “premium” clients of the network node being “protected”.

Skipping briefly to FIG. 13a-13d and FIG. 14a-14d, FIG. 13a-13b illustrate one each of an example spatial and an example “destination” distribution profile of a source address having spoof instances. Experience has shown that if spoof source addresses are employed in a denial of service attacks against a network node, it is likely that the source addresses will be simultaneously observed in multiple domains of network 100, even domains that are geographically dispersed, as illustrated by the histogram of FIG. 13a. Similarly, if spoof source addresses are employed in a denial of service attacks against a network node, it is likely that the spoof source addresses will not be a subset or substantially related to the source addresses of other packets being routed to other destinations at the routing location, as illustrated by FIG. 13b, where the destinations have disjointed source address ranges for the various destinations of the packets being routed at the routing location. Further, if spoof source addresses are employed in a denial of service attacks against a network node, it is likely that the spoof source addresses will be migrating across different network domains in a very rapid rate, i.e. the routing paths change from one network domain to another relatively quickly, as illustrated by FIG. 13c, having a high number of incidence with short timing duration between routing path changes. Lastly, if spoof source addresses are employed in a denial of service attacks against a network node, it is likely that the source addresses will be repeatedly observed within a very short interval as illustrated by the histogram of FIG. 13d, having an exponentially decay type of profile (in terms of elapsed time between packets with the same source address).

These characteristics are likely to be different from that of non-spoof source addresses, where spatially, they tend to distribute normally over a domain and its “immediately” adjacent domains, as illustrated by FIG. 14a; and from a destination source address range perspective, they tend to be subset of, or substantially related to source addresses of other packets being routed to other destinations at the routing location, as illustrated by FIG. 14b. From a migration perspective, the number of incidents having short duration between routing path changes should be very low, as illustrated by FIG. 14c, and from a timing perspective, they too tend to distribute normally over a mean arrival time, as illustrated by FIG. 14d. In addition to being representative of spatial, destination source address range, migration, and timing distribution profiles of a non-spoof source address in general, the S/D/M/T distribution profiles illustrated in FIG. 14a-14d may be actual spatial, destination source address range, migration and timing distribution profiles (historically compiled) of a source address. Such historical profiles may e.g. be compiled for certain premium service clients, as alluded to earlier. Compilation of these exemplary/actual profiles may be performed using any number of statistic gathering techniques known in the art.

Thus, a decision maker, such as director 102, may infer whether an observed source address is to be deemed as having spoof source address instances based on whether the observed S/D/M/T distribution profile of the source address substantial resembles that of a reference S/D/M/T distribution profile or not. Substantial resemblance may be quantitatively determined using any one of a number of known statistical techniques, e.g. the least square fitness test. The threshold for inferring a source address as having spoof source address instances is application dependent, depending on whether for a particular network node, it is more suitable to err on the side of incorrectly inferring a non-spoof source address as having spoof source address instance, or it is more suitable to err on the side of failing to detect some of the spoof source address instances. The former preference will tend to lead to over filtering, rejecting more packets than necessary, while the later preference will tend to lead to under filtering, resulting in more undesirable packets to “hit” the network node.

Referring now back to FIG. 2, at block 210, once a source address having spoof instances is detected, appropriate filtering instructions are formulated and issued to filter out the undesirable packets from network 100. In various embodiments, blanket filtering instructions are issued to all boundary routing devices 106d-106e (e.g. through sensors 104a-104b). For these embodiments, packets with non-spoof instances will also be filtered out. [In some embodiments, filtering instructions are “manually” applied to boundary routing devices by operators.] Depending on the nature of the services offered by the network node to be “protected”, and the potential implication to its quality of service, this blanket filtering action may nevertheless be an appropriate response. In other embodiments, e.g. where the most likely routing domains of a non-spoof source address is known, such as in the earlier described situation where historical spatial distribution profiles are available, filtering instructions are issued to all boundary devices 106d-106e, except those leading into the known most likely routing domains.

At block 212, the instructed routing devices filter out packets with source addresses deemed to be having spoof instance as instructed. In various embodiments, the filtering instructions are typically issued for finite duration of time, such that the need for issuing filtering cessation instructions may be avoided. Issuing filtering instructions for a finite duration of time also has the effect of containing the over filtering effect of overly aggressive filtering actions, such as the earlier described blanket filtering by all boundary routing devices. In these embodiments, the routing devices filter out packets with the specified source addresses for the specified time duration as instructed.

Those skilled in the art will appreciate that the present invention provides for a practical and substantially more effective approach to addressing the spoof source address problem. In particular, the present invention is scalable to allow a network administrator to take more or less risk, as the application may call for.

FIG. 3 illustrates a functional view of a sensor, in accordance with one embodiment. The embodiment assumes the sensor is externally disposed, outside of its responsible routing device or devices. As illustrated, sensor 104a or 104b includes requestor function 302, reporter function 304 and command generation function 306 operatively coupled to each other as shown. Requestor function 302 is used to request a routing device or devices for source addresses of packets routed through the routing device or devices, along with the supporting data necessary for the consistency measures employed. In one embodiment, the supporting data include in particular, the time the packets were routed. The request/requests may be made periodically, on demand or in response to some event. The request/requests may be made using any one of a number of communication protocols known in the art. Requestor 302 is also used to request a routing device or devices to filter out packets with certain source addresses which are deemed to be undesirable packets with spoof instances. The filtering request commands are typically made as a result of filtering instructions provided by director 102. Similarly, the commands may be provided to the routing device or devices via any one of a number of communication protocols known in the art.

Reporter function 304 is used to report the gathered source address instances and the supporting data for the consistency measures. In addition to the supporting data gathered from the monitored routing device, the reported support data may also include spatial and other data associated with the reporting sensor (if not earlier made known). More specifically, reporter function 304 reports the gathered source address instances and the supporting data to director 102. The report may be made periodically, on demand, or in response to some event, such as at the request of director 102. The report may be made in any one of a number of formats, via any one of a number of communication protocols known in the art.

Command generation function 306 generates the specific commands for the routing device or devices, responsive to the filtering instructions received from director 102.

FIGS. 4-6 illustrate the operation flow of the relevant aspects of request function 302, report function 304 and command generation function 306, in accordance with one embodiment each. For request function 302, as illustrated in FIG. 4, upon start up, it awaits expiration of a timer, block 402. The periodicity of expiration is application dependent. Upon expiration of the timer, at block 404, request function 302 requests its responsible routing device or devices for source addresses of packets routed by the routing device or devices. The request may be for all network nodes, for particular network nodes of interest. At blocks 406 and 408, request function 302 caches the source addresses provided, including their frequency of observations. Upon completion of the source address transfer, requestor function 302 returns to block 402. However, if timer has not expired, block 402, request function 302 determines if any filtering commands are to be sent to its responsible routing device or devices, block 410. If there are commands queued awaiting transmission to the routing device or devices, request function 302 dequeues and sends the commands to the routing device or devices accordingly, block 412. Upon sending the commands, request function 302 returns again to block 402.

For report function 304, as illustrated in FIG. 5, in like manner, upon start up, it awaits the expiration of a timer, block 502. Likewise, the periodicity of expiration is application dependent. Upon expiration, i.e. time for reporting, report function 304 reports all or a predetermined subset (e.g. the most frequently observed subsets) of cached source addresses to director 102, as earlier described, blocks 504-506. Upon transmission report function 304 returns to block 502.

For command generation function 306, as illustrated in FIG. 6, upon start up, it awaits for filtering instructions from director 102, block 602. Upon receipt of filtering instructions, command generation function 306 generates the appropriate commands for the particular routing device or devices the sensor is responsible for, and queues the commands for transmission to the routing device or devices, as alluded to earlier. Upon generating and queuing the appropriate commands, function 306 returns to block 602 to await additional filtering instructions from director 102.

FIG. 7 illustrates an architectural view of a sensor, in accordance with a hardware/firmware implementation. As illustrated, sensor 700 includes processor 702, non-volatile memory 704, LAN and WAN interfaces 706 and 708. Processor 702 and non-volatile memory 704 are intended to represent a broad range of these elements known in the art. In the case of processor 702, it may be any 8-bit/16-bit micro-controllers, or 16-bit/32-bit digital signal processors, or even more powerful general purpose microprocessors known in the art. Non-volatile memory 704 may be EEPROM, Flash memory or other memory of the like. Non-volatile memory 704 is employed to store the firmware implementing the earlier described request, report and command generation functions of sensor 700, and for the embodiment, facilitates these functions execution in place. LAN interface 706 may be an Ethernet, Token Ring or other LAN interfaces of like kind, and WAN interface 708 may be a modem, or an ISDN adapter and the like.

In an alternate embodiment, request, report and command generation functions 302-306 of FIG. 3, may be implemented in software via high level languages such as C, and the software implementation may be hosted by a computing device near its responsible routing device(s), provided the hosting computing device is properly equipped with the appropriate communication interfaces to communicate with its responsible routing device(s), and director 102.

In yet other embodiments, as alluded to earlier, request, report and command generation functions 302-306 of FIG. 3, may be incorporated as an integral part of its responsible routing device. In these embodiments, instead of gathering the source addresses via request/reply transaction conducted over a communication protocol, request function 302 may directly gather the source addresses, such as via direct memory access (DMA) operations, accessing the appropriate internal storage units of the routing device. Similarly, in lieu of generating commands designed for a command interface, command generation functions may directly invoke the applicable routing device routines to cause the filtering operation to be effectuated instead.

Referring now to FIG. 8, wherein a functional view of the director, in accordance with one embodiment is shown. As illustrated, director 102 includes send/receive function 802, analyzer 804, and regulator 806, operatively coupled to each other as shown. Send/receive function 802 is employed to receive source addresses of packets routed by selected routing devices of network 100 (e.g. from the distributively disposed sensors), and to send filtering instructions to the appropriate routing devices (e.g. through the distributively disposed sensors). Analyzer 804 analyzes the received source addresses to determine if the source addresses are to be deemed as having spoof instances, and alerts regulator 806 accordingly. In one embodiment, analyzer 804 determines whether source addresses are to be deemed as having spoof instances using the earlier described S/D/M/T distribution profiles. Regulator 806 is used to determine the location or locations of filtering, i.e. the routing devices to perform the filtering operations, as described earlier.

FIGS. 9-10 illustrate the operational flow of the relevant aspects of the send/receive, analyzer and regulation functions 802-806, in accordance with one embodiment each. As illustrated in FIG. 9, for the send/receive function, upon start up, it determines if there are source addresses to be received (e.g. from the sensors), block 902. If there are, send/receive function 802 receives the source addresses being reported accordingly. Recall from earlier description, send/receive function 802 may be receiving direct reporting from all reporting sources (e.g. all sensors), or may be receive direct reporting from some, and confirmation or “echoing” from others (in a two part approach to reduce the volume of data traffic).

If there are no source address data to be received, send/receive function 802 determines if there are filtering instructions to be sent (e.g. to the sensors). If there are, send/receive function 802 sends the filtering instructions accordingly. If there are not, send/receive function 802 returns to block 902 to determine if there are source addresses to be received again.

As illustrated in FIG. 10, upon start up, analyzer 804 selects a source address for analysis. At block 1002, analyzer 804 constructs a spatial, a destination source address range, a migration, and/or timing distribution profile for the source address being analyzed, using the reported data. Recall that a spatial distribution profile addresses the network domain distribution profiles of the reported source addresses. Destination source address range profiles address the source address ranges of other packets being routed to other destination at the reporting location. Migration profiles address the rapidity the routing paths change for the reported source addresses, and the timing distribution profiles addresses the rapidity with which packets with the reported source addresses are issued. At block 1004, analyzer 804 compares the constructed S/D/M/T distribution profiles to reference S/D/M/T distribution profiles. As described earlier, the reference S/D/M/T distribution profiles may be an exemplary reference S/D/M/T distribution profile for a non-spoof source address in general, or it may be a historical S/D/M/T distribution profile of the source address under analysis in particular. At block 1006, analyzer 804 determines if the source address under analysis should be deemed as having spoof instances, i.e. at least some of the packets observed are to be deemed as having spoof source addresses. As described earlier, the determination may be made using any one of a number statistical techniques in deciding whether the constructed S/D/M/T distribution profile bears sufficient resemblance to the reference S/D/M/T distribution profile. If the source address is not to be deemed as having spoof instances, no actions are taken. The process returns to block 1002 for another source address to be analyzed. However, if the source address is to be deemed as having spoof instances, analyzer 804 notifies/alerts regulator 806 accordingly, block 1008.

As illustrated in FIG. 11, upon receipt of a spoof source address alert for a source address, regulator 806 selects the boundary entry points (more specifically, the routing devices at these points) to filter out packets with the source address, 1102. As described earlier, in some embodiments, all boundary entry points may be selected, while in other embodiments, certain boundary entry points may be skipped, such as those known to be having a high likelihood of leading into the domains of network 100 where genuine instances of the source address are likely to be routed. Further, in some embodiments, regulator 806 also determines a time duration for the filtering operation to be in effect. The length of the duration may be selected based on any number of heuristic factors, block 1102. Upon making these determinations, regulator 806 provides the appropriate routing devices with the filtering instructions accordingly (e.g. through their corresponding sensors), block 1104. [As alluded to earlier, in some embodiments, the filtering instructions are manually applied to the instructed routing devices.]

FIG. 12 illustrates an example computer system suitable for use as either a host to a software implementation of a sensor, or the director in accordance with one embodiment. As shown, computer system 1200 includes one or more processors 1202 (typically depending on whether it is used as host to sensor or the director), and system memory 1204. Additionally, computer system 1200 includes mass storage devices 1206 (such as diskette, hard drive, CDROM and so forth), input/output devices 1208 (such as keyboard, cursor control and so forth) and communication interfaces 1210 (such as network interface cards, modems and so forth). The elements are coupled to each other via system bus 1212, which represents one or more buses. In the case of multiple buses, they are bridged by one or more bus bridges (not shown). Each of these elements perform its conventional functions known in the art. In particular, system memory 1204 and mass storage 1206 are employed to store a working copy and a permanent copy of the programming instructions implementing the sensor/director teachings of the present invention. The permanent copy of the programming instructions may be loaded into mass storage 1206 in the factory, or in the field, as described earlier, through a distribution medium (not shown) or through communication interface 1210 (from a distribution server (not shown). The constitution of these elements 1202-1212 are known, and accordingly will not be further described.

Thus, it can be seen from the above descriptions, a novel method and apparatus for fending off undesirable network traffic, including consistency based detection and filtering out of packets with spoof source addresses, has been described. The novel scheme assist in enabling the quality of service provided by a network node to be substantially ensured, including substantial nullification of denial of service attacks.

While the present invention has been described in terms of the above illustrated embodiments, those skilled in the art will recognize that the invention is not limited to the embodiments described. The present invention can be practiced with modification and alteration within the spirit and scope of the appended claims. For examples, as alluded to earlier, the present invention may be practiced with more or less sensors, more directors, and so forth. Thus, the description is thus to be regarded as illustrative instead of restrictive on the present invention.

Anderson, Thomas E., Wetherall, David J., Savage, Stefan R.

Patent Priority Assignee Title
10009063, Sep 16 2015 AT&T Intellectual Property I, L P Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
10009065, Dec 05 2012 AT&T Intellectual Property I, LP Backhaul link for distributed antenna system
10009067, Dec 04 2014 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Method and apparatus for configuring a communication interface
10009240, Jun 05 2015 Cisco Technology, Inc System and method of recommending policies that result in particular reputation scores for hosts
10009901, Sep 16 2015 AT&T Intellectual Property I, L.P. Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
10020587, Jul 31 2015 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Radial antenna and methods for use therewith
10020844, Dec 06 2016 AT&T Intellectual Property I, LP Method and apparatus for broadcast communication via guided waves
10027397, Dec 07 2016 AT&T Intellectual Property I, L P Distributed antenna system and methods for use therewith
10027398, Jun 11 2015 AT&T Intellectual Property I, LP Repeater and methods for use therewith
10033107, Jul 14 2015 AT&T Intellectual Property I, LP Method and apparatus for coupling an antenna to a device
10033108, Jul 14 2015 AT&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
10033766, Jun 05 2015 Cisco Technology, Inc. Policy-driven compliance
10044409, Jul 14 2015 AT&T Intellectual Property I, L.P. Transmission medium and methods for use therewith
10050697, Jun 03 2015 AT&T Intellectual Property I, L.P. Host node device and methods for use therewith
10051483, Oct 16 2015 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Method and apparatus for directing wireless signals
10051629, Sep 16 2015 AT&T Intellectual Property I, L P Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
10051630, May 31 2013 AT&T Intellectual Property I, L.P. Remote distributed antenna system
10063280, Sep 17 2014 AT&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
10069185, Jun 25 2015 AT&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
10069535, Dec 08 2016 AT&T Intellectual Property I, L P Apparatus and methods for launching electromagnetic waves having a certain electric field structure
10074886, Jul 23 2015 AT&T Intellectual Property I, L.P. Dielectric transmission medium comprising a plurality of rigid dielectric members coupled together in a ball and socket configuration
10074890, Oct 02 2015 AT&T Intellectual Property I, L.P. Communication device and antenna with integrated light assembly
10079661, Sep 16 2015 AT&T Intellectual Property I, L P Method and apparatus for use with a radio distributed antenna system having a clock reference
10089099, Jun 05 2015 Cisco Technology, Inc. Automatic software upgrade
10090594, Nov 23 2016 AT&T Intellectual Property I, L.P. Antenna system having structural configurations for assembly
10090601, Jun 25 2015 AT&T Intellectual Property I, L.P. Waveguide system and methods for inducing a non-fundamental wave mode on a transmission medium
10090606, Jul 15 2015 AT&T Intellectual Property I, L.P. Antenna system with dielectric array and methods for use therewith
10091787, May 31 2013 AT&T Intellectual Property I, L.P. Remote distributed antenna system
10096881, Aug 26 2014 AT&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves to an outer surface of a transmission medium
10103422, Dec 08 2016 AT&T Intellectual Property I, L P Method and apparatus for mounting network devices
10103801, Jun 03 2015 AT&T Intellectual Property I, LP Host node device and methods for use therewith
10110622, Feb 13 2015 Microsoft Technology Licensing, LLC Security scanner
10116530, Jun 05 2015 Cisco Technology, Inc. Technologies for determining sensor deployment characteristics
10116531, Jun 05 2015 Cisco Technology, Inc Round trip time (RTT) measurement based upon sequence number
10116559, May 27 2015 Cisco Technology, Inc. Operations, administration and management (OAM) in overlay data center environments
10129117, Jun 05 2015 Cisco Technology, Inc.; Cisco Technology, Inc Conditional policies
10129296, Aug 07 2012 CLOUDFLARE, INC. Mitigating a denial-of-service attack in a cloud-based proxy service
10135145, Dec 06 2016 AT&T Intellectual Property I, L P Apparatus and methods for generating an electromagnetic wave along a transmission medium
10135146, Oct 18 2016 AT&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via circuits
10135147, Oct 18 2016 AT&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via an antenna
10136434, Sep 16 2015 AT&T Intellectual Property I, L P Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
10139820, Dec 07 2016 AT&T Intellectual Property I, L.P. Method and apparatus for deploying equipment of a communication system
10142010, Jun 11 2015 AT&T Intellectual Property I, L.P. Repeater and methods for use therewith
10142086, Jun 11 2015 AT&T Intellectual Property I, L P Repeater and methods for use therewith
10142353, Jun 05 2015 Cisco Technology, Inc. System for monitoring and managing datacenters
10144036, Jan 30 2015 AT&T Intellectual Property I, L.P. Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
10148016, Jul 14 2015 AT&T Intellectual Property I, L P Apparatus and methods for communicating utilizing an antenna array
10154493, Jun 03 2015 AT&T Intellectual Property I, LP Network termination and methods for use therewith
10168695, Dec 07 2016 AT&T Intellectual Property I, L.P. Method and apparatus for controlling an unmanned aircraft
10170840, Jul 14 2015 AT&T Intellectual Property I, L.P. Apparatus and methods for sending or receiving electromagnetic signals
10171319, Jun 05 2015 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
10171357, May 27 2016 Cisco Technology, Inc.; Cisco Technology, Inc Techniques for managing software defined networking controller in-band communications in a data center network
10177977, Feb 13 2013 Cisco Technology, Inc. Deployment and upgrade of network devices in a network environment
10177998, Jun 05 2015 Cisco Technology, Inc Augmenting flow data for improved network monitoring and management
10178445, Nov 23 2016 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, L P Methods, devices, and systems for load balancing between a plurality of waveguides
10181987, Jun 05 2015 Cisco Technology, Inc High availability of collectors of traffic reported by network sensors
10194437, Dec 05 2012 AT&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
10205655, Jul 14 2015 AT&T Intellectual Property I, L P Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
10224634, Nov 03 2016 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, L P Methods and apparatus for adjusting an operational characteristic of an antenna
10224981, Apr 24 2015 AT&T Intellectual Property I, LP Passive electrical coupling device and methods for use therewith
10225025, Nov 03 2016 AT&T Intellectual Property I, L.P. Method and apparatus for detecting a fault in a communication system
10225842, Sep 16 2015 AT&T Intellectual Property I, L.P. Method, device and storage medium for communications using a modulated signal and a reference signal
10230597, Jun 05 2015 Cisco Technology, Inc Optimizations for application dependency mapping
10243270, Dec 07 2016 AT&T Intellectual Property I, L.P. Beam adaptive multi-feed dielectric antenna system and methods for use therewith
10243784, Nov 20 2014 AT&T Intellectual Property I, L.P. System for generating topology information and methods thereof
10243817, Jun 05 2015 Cisco Technology, Inc System and method of assigning reputation scores to hosts
10250446, Mar 27 2017 Cisco Technology, Inc. Distributed policy store
10264586, Dec 09 2016 AT&T Intellectual Property I, L P Cloud-based packet controller and methods for use therewith
10289438, Jun 16 2016 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
10291311, Sep 09 2016 AT&T Intellectual Property I, L.P. Method and apparatus for mitigating a fault in a distributed antenna system
10291334, Nov 03 2016 AT&T Intellectual Property I, L.P. System for detecting a fault in a communication system
10298293, Mar 13 2017 AT&T Intellectual Property I, L.P. Apparatus of communication utilizing wireless network devices
10305190, Dec 01 2016 AT&T Intellectual Property I, L.P. Reflecting dielectric antenna system and methods for use therewith
10305757, Jun 05 2015 Cisco Technology, Inc.; Cisco Technology, Inc Determining a reputation of a network entity
10312567, Oct 26 2016 AT&T Intellectual Property I, L.P. Launcher with planar strip antenna and methods for use therewith
10320586, Jul 14 2015 AT&T Intellectual Property I, L P Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
10320630, Jun 05 2015 Cisco Technology, Inc Hierarchichal sharding of flows from sensors to collectors
10326494, Dec 06 2016 AT&T Intellectual Property I, L P Apparatus for measurement de-embedding and methods for use therewith
10326672, Jun 05 2015 Cisco Technology, Inc. MDL-based clustering for application dependency mapping
10326673, Jun 05 2015 Cisco Technology, Inc. Techniques for determining network topologies
10326689, Dec 08 2016 AT&T Intellectual Property I, LP Method and system for providing alternative communication paths
10340573, Oct 26 2016 AT&T Intellectual Property I, L.P. Launcher with cylindrical coupling device and methods for use therewith
10340600, Oct 18 2016 AT&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via plural waveguide systems
10340601, Nov 23 2016 AT&T Intellectual Property I, L.P. Multi-antenna system and methods for use therewith
10340603, Nov 23 2016 AT&T Intellectual Property I, L.P. Antenna system having shielded structural configurations for assembly
10340983, Dec 09 2016 AT&T Intellectual Property I, L P Method and apparatus for surveying remote sites via guided wave communications
10341142, Jul 14 2015 AT&T Intellectual Property I, L P Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
10348391, Jun 03 2015 AT&T Intellectual Property I, LP Client node device with frequency conversion and methods for use therewith
10349418, Sep 16 2015 AT&T Intellectual Property I, L.P. Method and apparatus for managing utilization of wireless resources via use of a reference signal to reduce distortion
10355367, Oct 16 2015 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Antenna structure for exchanging wireless signals
10359749, Dec 07 2016 AT&T Intellectual Property I, L P Method and apparatus for utilities management via guided wave communication
10361489, Dec 01 2016 AT&T Intellectual Property I, L.P. Dielectric dish antenna system and methods for use therewith
10374316, Oct 21 2016 AT&T Intellectual Property I, L.P. System and dielectric antenna with non-uniform dielectric
10374904, May 15 2015 Cisco Technology, Inc.; Cisco Technology, Inc Diagnostic network visualization
10382976, Dec 06 2016 AT&T Intellectual Property I, LP Method and apparatus for managing wireless communications based on communication paths and network device positions
10389029, Dec 07 2016 AT&T Intellectual Property I, L.P. Multi-feed dielectric antenna system with core selection and methods for use therewith
10389037, Dec 08 2016 AT&T Intellectual Property I, L.P. Apparatus and methods for selecting sections of an antenna array and use therewith
10396887, Jun 03 2015 AT&T Intellectual Property I, L.P. Client node device and methods for use therewith
10397329, Aug 01 2013 RIVERBED TECHNOLOGY LLC Methods and systems for distribution and retrieval of network traffic records
10411356, Dec 08 2016 AT&T Intellectual Property I, L.P. Apparatus and methods for selectively targeting communication devices with an antenna array
10411991, Jul 31 2015 AT&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
10439675, Dec 06 2016 AT&T Intellectual Property I, L P Method and apparatus for repeating guided wave communication signals
10439904, Jun 05 2015 Cisco Technology, Inc System and method of determining malicious processes
10446936, Dec 07 2016 AT&T Intellectual Property I, L.P. Multi-feed dielectric antenna system and methods for use therewith
10454793, Jun 05 2015 Cisco Technology, Inc System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
10498044, Nov 03 2016 AT&T Intellectual Property I, L.P. Apparatus for configuring a surface of an antenna
10505827, Jun 05 2015 Cisco Technology, Inc. Creating classifiers for servers and clients in a network
10505828, Jun 05 2015 Cisco Technology, Inc Technologies for managing compromised sensors in virtualized environments
10511624, Aug 07 2012 CLOUDFLARE, INC. Mitigating a denial-of-service attack in a cloud-based proxy service
10516585, Jun 05 2015 Cisco Technology, Inc. System and method for network information mapping and displaying
10516586, Jun 05 2015 Cisco Technology, Inc Identifying bogon address spaces
10523512, Mar 24 2017 Cisco Technology, Inc. Network agent for generating platform specific network policies
10523541, Oct 25 2017 Cisco Technology, Inc Federated network and application data analytics platform
10530505, Dec 08 2016 AT&T Intellectual Property I, L P Apparatus and methods for launching electromagnetic waves along a transmission medium
10535928, Nov 23 2016 AT&T Intellectual Property I, L.P. Antenna system and methods for use therewith
10536357, Jun 05 2015 Cisco Technology, Inc.; Cisco Technology, Inc Late data detection in data center
10547348, Dec 07 2016 AT&T Intellectual Property I, L P Method and apparatus for switching transmission mediums in a communication system
10554501, Oct 23 2017 Cisco Technology, Inc. Network migration assistant
10567247, Jun 05 2015 Cisco Technology, Inc. Intra-datacenter attack detection
10574575, Jan 25 2018 Cisco Technology, Inc Network flow stitching using middle box flow stitching
10574690, Aug 07 2012 CLOUDFLARE, INC. Identifying a denial-of-service attack in a cloud-based proxy service
10581904, Aug 07 2012 CLOUDFARE, INC. Determining the likelihood of traffic being legitimately received at a proxy server in a cloud-based proxy service
10594542, Oct 27 2017 Cisco Technology, Inc System and method for network root cause analysis
10594560, Mar 27 2017 Cisco Technology, Inc. Intent driven network policy platform
10601494, Dec 08 2016 AT&T Intellectual Property I, L P Dual-band communication device and method for use therewith
10623282, Jun 05 2015 Cisco Technology, Inc System and method of detecting hidden processes by analyzing packet flows
10623283, Jun 05 2015 Cisco Technology, Inc Anomaly detection through header field entropy
10623284, Jun 05 2015 Cisco Technology, Inc. Determining a reputation of a network entity
10637149, Dec 06 2016 AT&T Intellectual Property I, L P Injection molded dielectric antenna and methods for use therewith
10650940, May 15 2015 AT&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
10659324, Jun 05 2015 Cisco Technology, Inc Application monitoring prioritization
10665942, Oct 16 2015 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Method and apparatus for adjusting wireless communications
10679767, May 15 2015 AT&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
10680887, Jul 21 2017 Cisco Technology, Inc.; Cisco Technology, Inc Remote device status audit and recovery
10686804, Jun 05 2015 Cisco Technology, Inc. System for monitoring and managing datacenters
10693749, Jun 05 2015 Cisco Technology, Inc.; Cisco Technology, Inc Synthetic data for determining health of a network security system
10694379, Dec 06 2016 AT&T Intellectual Property I, LP Waveguide system with device-based authentication and methods for use therewith
10708152, Mar 23 2017 Cisco Technology, Inc. Predicting application and network performance
10708183, Jul 21 2016 Cisco Technology, Inc. System and method of providing segment routing as a service
10727599, Dec 06 2016 AT&T Intellectual Property I, L P Launcher with slot antenna and methods for use therewith
10728119, Jun 05 2015 Cisco Technology, Inc. Cluster discovery via multi-domain fusion for application dependency mapping
10735283, Jun 05 2015 Cisco Technology, Inc. Unique ID generation for sensors
10742529, Jun 05 2015 Cisco Technology, Inc. Hierarchichal sharding of flows from sensors to collectors
10755542, Dec 06 2016 AT&T Intellectual Property I, L P Method and apparatus for surveillance via guided wave communication
10764141, Mar 27 2017 Cisco Technology, Inc. Network agent for reporting to a network policy system
10777873, Dec 08 2016 AT&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
10784670, Jul 23 2015 AT&T Intellectual Property I, L.P. Antenna support for aligning an antenna
10797781, Jun 03 2015 AT&T Intellectual Property I, L.P. Client node device and methods for use therewith
10797970, Jun 05 2015 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
10797973, Jun 05 2015 Cisco Technology, Inc. Server-client determination
10798015, Jan 25 2018 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
10811767, Oct 21 2016 AT&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
10812174, Jun 03 2015 AT&T Intellectual Property I, L.P. Client node device and methods for use therewith
10819035, Dec 06 2016 AT&T Intellectual Property I, L P Launcher with helical antenna and methods for use therewith
10826803, Jan 25 2018 Cisco Technology, Inc.; Cisco Technology, Inc Mechanism for facilitating efficient policy updates
10862776, Jun 05 2015 Cisco Technology, Inc System and method of spoof detection
10873593, Jan 25 2018 Cisco Technology, Inc. Mechanism for identifying differences between network snapshots
10873794, Mar 28 2017 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
10904071, Oct 27 2017 Cisco Technology, Inc. System and method for network root cause analysis
10904116, Jun 05 2015 Cisco Technology, Inc.; Cisco Technology, Inc Policy utilization analysis
10916969, Dec 08 2016 AT&T Intellectual Property I, L.P. Method and apparatus for providing power using an inductive coupling
10917319, Jun 05 2015 Cisco Technology, Inc. MDL-based clustering for dependency mapping
10917438, Jan 25 2018 Cisco Technology, Inc. Secure publishing for policy updates
10931629, May 27 2016 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
10938108, Dec 08 2016 AT&T Intellectual Property I, L.P. Frequency selective multi-feed dielectric antenna system and methods for use therewith
10972388, Nov 22 2016 Cisco Technology, Inc.; Cisco Technology, Inc Federated microburst detection
10979322, Jun 05 2015 Cisco Technology, Inc. Techniques for determining network anomalies in data center networks
10979342, Jul 31 2015 AT&T Intellectual Property 1, L.P. Method and apparatus for authentication and identity management of communicating devices
10999149, Jan 25 2018 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
11032819, Sep 15 2016 AT&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
11044170, Oct 23 2017 Cisco Technology, Inc. Network migration assistant
11088929, Mar 23 2017 Cisco Technology, Inc. Predicting application and network performance
11102093, Jun 05 2015 Cisco Technology, Inc. System and method of assigning reputation scores to hosts
11121948, Jun 05 2015 Cisco Technology, Inc Auto update of sensor configuration
11128552, Jun 05 2015 Cisco Technology, Inc. Round trip time (RTT) measurement based upon sequence number
11128700, Jan 26 2018 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
11146454, Mar 27 2017 Cisco Technology, Inc. Intent driven network policy platform
11153184, Jun 05 2015 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
11159563, Aug 07 2012 CLOUDFLARE, INC. Identifying a denial-of-service attack in a cloud-based proxy service
11202132, Mar 28 2017 Cisco Technology, Inc. Application performance monitoring and management platform with anomalous flowlet resolution
11233821, Jan 04 2018 Cisco Technology, Inc. Network intrusion counter-intelligence
11252038, Mar 24 2017 Cisco Technology, Inc. Network agent for generating platform specific network policies
11252058, Jun 05 2015 Cisco Technology, Inc. System and method for user optimized application dependency mapping
11252060, Jun 05 2015 Cisco Technology, Inc. Data center traffic analytics synchronization
11283712, Jul 21 2016 Cisco Technology, Inc. System and method of providing segment routing as a service
11368378, Jun 05 2015 Cisco Technology, Inc. Identifying bogon address spaces
11405291, Jun 05 2015 Cisco Technology, Inc. Generate a communication graph using an application dependency mapping (ADM) pipeline
11431592, Jun 05 2015 Cisco Technology, Inc. System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
11477097, Jun 05 2015 Cisco Technology, Inc. Hierarchichal sharding of flows from sensors to collectors
11496377, Jun 05 2015 Cisco Technology, Inc. Anomaly detection through header field entropy
11502922, Jun 05 2015 Cisco Technology, Inc. Technologies for managing compromised sensors in virtualized environments
11509535, Mar 27 2017 Cisco Technology, Inc. Network agent for reporting to a network policy system
11516098, Jun 05 2015 Cisco Technology, Inc. Round trip time (RTT) measurement based upon sequence number
11522775, Jun 05 2015 Cisco Technology, Inc. Application monitoring prioritization
11528283, Jun 05 2015 Cisco Technology, Inc. System for monitoring and managing datacenters
11546288, May 27 2016 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
11601349, Jun 05 2015 Cisco Technology, Inc. System and method of detecting hidden processes by analyzing packet flows
11637762, Jun 05 2015 Cisco Technology, Inc. MDL-based clustering for dependency mapping
11683618, Mar 28 2017 Cisco Technology, Inc. Application performance monitoring and management platform with anomalous flowlet resolution
11695659, Jun 05 2015 Cisco Technology, Inc. Unique ID generation for sensors
11700190, Jun 05 2015 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
11750653, Jan 04 2018 Cisco Technology, Inc. Network intrusion counter-intelligence
11765046, Jan 11 2018 Cisco Technology, Inc. Endpoint cluster assignment and query generation
11818167, Aug 07 2012 CLOUDFLARE, INC. Authoritative domain name system (DNS) server responding to DNS requests with IP addresses selected from a larger pool of IP addresses
11863921, Mar 28 2017 Cisco Technology, Inc. Application performance monitoring and management platform with anomalous flowlet resolution
11894996, Jun 05 2015 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
11902120, Jun 05 2015 Cisco Technology, Inc. Synthetic data for determining health of a network security system
11902121, Jun 05 2015 Cisco Technology, Inc. System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
11902122, Jun 05 2015 Cisco Technology, Inc. Application monitoring prioritization
8069265, Jan 10 2005 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED Method and system for network rotameter station and service
9154966, Nov 06 2013 AT&T Intellectual Property I, LP Surface-wave communications and methods thereof
9209902, Dec 10 2013 AT&T Intellectual Property I, L.P. Quasi-optical coupler
9312919, Oct 21 2014 AT&T Intellectual Property I, LP Transmission device with impairment compensation and methods for use therewith
9461706, Jul 31 2015 AT&T Intellectual Property I, LP Method and apparatus for exchanging communication signals
9467870, Nov 06 2013 AT&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
9479266, Dec 10 2013 AT&T Intellectual Property I, L.P. Quasi-optical coupler
9485263, Jul 16 2014 Microsoft Technology Licensing, LLC Volatility-based classifier for security solutions
9490869, May 14 2015 AT&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
9503189, Oct 10 2014 AT&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
9509415, Jun 25 2015 AT&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
9520945, Oct 21 2014 AT&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
9525210, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
9525524, May 31 2013 AT&T Intellectual Property I, L.P. Remote distributed antenna system
9531427, Nov 20 2014 AT&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
9544006, Nov 20 2014 AT&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
9564947, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device with diversity and methods for use therewith
9571209, Oct 21 2014 AT&T Intellectual Property I, L.P. Transmission device with impairment compensation and methods for use therewith
9577306, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
9577307, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
9596001, Oct 21 2014 AT&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
9608692, Jun 11 2015 AT&T Intellectual Property I, L.P. Repeater and methods for use therewith
9608740, Jul 15 2015 AT&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
9615269, Oct 02 2014 AT&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
9619648, Jul 16 2014 Microsoft Technology Licensing, LLC Behavior change detection system for services
9627768, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
9628116, Jul 14 2015 AT&T Intellectual Property I, L.P. Apparatus and methods for transmitting wireless signals
9628509, Aug 07 2012 CLOUDFLARE, INC. Identifying a denial-of-service attack in a cloud-based proxy service
9628854, Sep 29 2014 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Method and apparatus for distributing content in a communication network
9640850, Jun 25 2015 AT&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
9641549, Aug 07 2012 CLOUDFLARE, INC. Determining the likelihood of traffic being legitimately received at a proxy server in a cloud-based proxy service
9653770, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided wave coupler, coupling module and methods for use therewith
9654173, Nov 20 2014 AT&T Intellectual Property I, L.P. Apparatus for powering a communication device and methods thereof
9661020, Aug 07 2012 CLOUDFLARE, INC. Mitigating a denial-of-service attack in a cloud-based proxy service
9661505, Nov 06 2013 AT&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
9667317, Jun 15 2015 AT&T Intellectual Property I, L.P. Method and apparatus for providing security using network traffic adjustments
9674711, Nov 06 2013 AT&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
9680670, Nov 20 2014 AT&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
9680916, Aug 01 2013 RIVERBED TECHNOLOGY LLC Methods and systems for distribution and retrieval of network traffic records
9685992, Oct 03 2014 AT&T Intellectual Property I, L.P. Circuit panel network and methods thereof
9692101, Aug 26 2014 AT&T Intellectual Property I, LP Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
9699785, Dec 05 2012 AT&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
9705561, Apr 24 2015 AT&T Intellectual Property I, L.P. Directional coupling device and methods for use therewith
9705571, Sep 16 2015 AT&T Intellectual Property I, L P Method and apparatus for use with a radio distributed antenna system
9705610, Oct 21 2014 AT&T Intellectual Property I, L.P. Transmission device with impairment compensation and methods for use therewith
9712350, Nov 20 2014 AT&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
9722318, Jul 14 2015 AT&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
9729197, Oct 01 2015 AT&T Intellectual Property I, LP Method and apparatus for communicating network management traffic over a network
9735833, Jul 31 2015 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Method and apparatus for communications management in a neighborhood network
9742462, Dec 04 2014 AT&T Intellectual Property I, L.P. Transmission medium and communication interfaces and methods for use therewith
9742521, Nov 20 2014 AT&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
9748626, May 14 2015 AT&T Intellectual Property I, L.P. Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
9749013, Mar 17 2015 AT&T Intellectual Property I, L.P. Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
9749053, Jul 23 2015 AT&T Intellectual Property I, L.P. Node device, repeater and methods for use therewith
9749083, Nov 20 2014 AT&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
9755697, Sep 15 2014 AT&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
9762289, Oct 14 2014 AT&T Intellectual Property I, L.P. Method and apparatus for transmitting or receiving signals in a transportation system
9768833, Sep 15 2014 AT&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
9769020, Oct 21 2014 AT&T Intellectual Property I, L.P. Method and apparatus for responding to events affecting communications in a communication network
9769128, Sep 28 2015 AT&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
9780834, Oct 21 2014 AT&T Intellectual Property I, L.P. Method and apparatus for transmitting electromagnetic waves
9787412, Jun 25 2015 AT&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
9788326, Dec 05 2012 AT&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
9793951, Jul 15 2015 AT&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
9793954, Apr 28 2015 AT&T Intellectual Property I, L.P. Magnetic coupling device and methods for use therewith
9793955, Apr 24 2015 AT&T Intellectual Property I, LP Passive electrical coupling device and methods for use therewith
9794003, Dec 10 2013 AT&T Intellectual Property I, L.P. Quasi-optical coupler
9800327, Nov 20 2014 AT&T Intellectual Property I, L.P. Apparatus for controlling operations of a communication device and methods thereof
9806818, Jul 23 2015 AT&T Intellectual Property I, LP Node device, repeater and methods for use therewith
9820146, Jun 12 2015 AT&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
9831912, Apr 24 2015 AT&T Intellectual Property I, LP Directional coupling device and methods for use therewith
9836957, Jul 14 2015 AT&T Intellectual Property I, L.P. Method and apparatus for communicating with premises equipment
9838078, Jul 31 2015 AT&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
9838896, Dec 09 2016 AT&T Intellectual Property I, L P Method and apparatus for assessing network coverage
9847566, Jul 14 2015 AT&T Intellectual Property I, L.P. Method and apparatus for adjusting a field of a signal to mitigate interference
9847850, Oct 14 2014 AT&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
9853342, Jul 14 2015 AT&T Intellectual Property I, L.P. Dielectric transmission medium connector and methods for use therewith
9860075, Aug 26 2016 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, L P Method and communication node for broadband distribution
9865911, Jun 25 2015 AT&T Intellectual Property I, L.P. Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
9866276, Oct 10 2014 AT&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
9866309, Jun 03 2015 AT&T Intellectual Property I, LP Host node device and methods for use therewith
9871282, May 14 2015 AT&T Intellectual Property I, L.P. At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
9871283, Jul 23 2015 AT&T Intellectual Property I, LP Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
9871558, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
9876264, Oct 02 2015 AT&T Intellectual Property I, LP Communication system, guided wave switch and methods for use therewith
9876570, Feb 20 2015 AT&T Intellectual Property I, LP Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
9876571, Feb 20 2015 AT&T Intellectual Property I, LP Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
9876584, Dec 10 2013 AT&T Intellectual Property I, L.P. Quasi-optical coupler
9876587, Oct 21 2014 AT&T Intellectual Property I, L.P. Transmission device with impairment compensation and methods for use therewith
9876605, Oct 21 2016 AT&T Intellectual Property I, L.P. Launcher and coupling system to support desired guided wave mode
9882257, Jul 14 2015 AT&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
9882277, Oct 02 2015 AT&T Intellectual Property I, LP Communication device and antenna assembly with actuated gimbal mount
9882657, Jun 25 2015 AT&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
9887447, May 14 2015 AT&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
9893795, Dec 07 2016 AT&T Intellectual Property I, LP Method and repeater for broadband distribution
9904535, Sep 14 2015 AT&T Intellectual Property I, L.P. Method and apparatus for distributing software
9906269, Sep 17 2014 AT&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
9906542, Mar 30 2015 Microsoft Technology Licensing, LLC Testing frequency control using a volatility score
9911020, Dec 08 2016 AT&T Intellectual Property I, L P Method and apparatus for tracking via a radio frequency identification device
9912027, Jul 23 2015 AT&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
9912033, Oct 21 2014 AT&T Intellectual Property I, LP Guided wave coupler, coupling module and methods for use therewith
9912381, Jun 03 2015 AT&T Intellectual Property I, LP Network termination and methods for use therewith
9912382, Jun 03 2015 AT&T Intellectual Property I, LP Network termination and methods for use therewith
9912419, Aug 24 2016 AT&T Intellectual Property I, L.P. Method and apparatus for managing a fault in a distributed antenna system
9913139, Jun 09 2015 AT&T Intellectual Property I, L.P. Signal fingerprinting for authentication of communicating devices
9917341, May 27 2015 AT&T Intellectual Property I, L.P. Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
9917901, Aug 01 2013 RIVERBED TECHNOLOGY LLC Methods and systems for distribution and retrieval of network traffic records
9927517, Dec 06 2016 AT&T Intellectual Property I, L P Apparatus and methods for sensing rainfall
9929755, Jul 14 2015 AT&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
9930668, May 31 2013 AT&T Intellectual Property I, L.P. Remote distributed antenna system
9935703, Jun 03 2015 AT&T Intellectual Property I, L.P. Host node device and methods for use therewith
9935851, Jun 05 2015 Cisco Technology, Inc. Technologies for determining sensor placement and topology
9947982, Jul 14 2015 AT&T Intellectual Property I, LP Dielectric transmission medium connector and methods for use therewith
9948333, Jul 23 2015 AT&T Intellectual Property I, L.P. Method and apparatus for wireless communications to mitigate interference
9948354, Apr 28 2015 AT&T Intellectual Property I, L.P. Magnetic coupling device with reflective plate and methods for use therewith
9948355, Oct 21 2014 AT&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
9954286, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
9954287, Nov 20 2014 AT&T Intellectual Property I, L.P. Apparatus for converting wireless signals and electromagnetic waves and methods thereof
9960808, Oct 21 2014 AT&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
9967002, Jun 03 2015 AT&T INTELLECTUAL I, LP Network termination and methods for use therewith
9967158, Jun 05 2015 Cisco Technology, Inc.; Cisco Technology, Inc Interactive hierarchical network chord diagram for application dependency mapping
9967173, Jul 31 2015 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, LP Method and apparatus for authentication and identity management of communicating devices
9973299, Oct 14 2014 AT&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
9973416, Oct 02 2014 AT&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
9973940, Feb 27 2017 AT&T Intellectual Property I, L.P.; AT&T Intellectual Property I, L P Apparatus and methods for dynamic impedance matching of a guided wave launcher
9979615, Jun 05 2015 Cisco Technology, Inc. Techniques for determining network topologies
9991580, Oct 21 2016 AT&T Intellectual Property I, L.P. Launcher and coupling system for guided wave mode cancellation
9997819, Jun 09 2015 AT&T Intellectual Property I, L.P. Transmission medium and method for facilitating propagation of electromagnetic waves via a core
9998870, Dec 08 2016 AT&T Intellectual Property I, L P Method and apparatus for proximity sensing
9998932, Oct 02 2014 AT&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
9999038, May 31 2013 AT&T Intellectual Property I, L P Remote distributed antenna system
Patent Priority Assignee Title
4115657, Nov 11 1976 Datotek, Inc. Random digital code generator
6321336,
6321338,
6327242, Mar 17 1998 F5 Networks, Inc Message redirector with cut-through switch for highly reliable and efficient network traffic processor deployment
6691232, Aug 05 1999 Oracle America, Inc Security architecture with environment sensitive credential sufficiency evaluation
20020023174,
20020032774,
20020035683,
//////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Feb 05 2001Arbor Networks, Inc.(assignment on the face of the patent)
Apr 04 2001SAVAGE, STEFAN R ASTA NETWORKS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0118270542 pdf
Apr 05 2001WETHERALL, DAVID J ASTA NETWORKS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0118270542 pdf
Apr 05 2001ANDERSON, THOMAS E ASTA NETWORKS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0118270542 pdf
May 07 2003ASTA NETWORKS, INC ARBOR NETWORKS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0140710660 pdf
Jul 14 2015NetScout Systems, IncJPMORGAN CHASE BANK, N A SECURITY INTEREST SEE DOCUMENT FOR DETAILS 0363550586 pdf
Date Maintenance Fee Events
Apr 04 2012STOL: Pat Hldr no Longer Claims Small Ent Stat
Apr 06 2012M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Jun 10 2016REM: Maintenance Fee Reminder Mailed.
Oct 28 2016EXP: Patent Expired for Failure to Pay Maintenance Fees.


Date Maintenance Schedule
Oct 28 20114 years fee payment window open
Apr 28 20126 months grace period start (w surcharge)
Oct 28 2012patent expiry (for year 4)
Oct 28 20142 years to revive unintentionally abandoned end. (for year 4)
Oct 28 20158 years fee payment window open
Apr 28 20166 months grace period start (w surcharge)
Oct 28 2016patent expiry (for year 8)
Oct 28 20182 years to revive unintentionally abandoned end. (for year 8)
Oct 28 201912 years fee payment window open
Apr 28 20206 months grace period start (w surcharge)
Oct 28 2020patent expiry (for year 12)
Oct 28 20222 years to revive unintentionally abandoned end. (for year 12)